Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Veritas Subscribe
Total 109 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9867 1 Veritas 1 Netbackup Appliance 2020-08-24 4.0 MEDIUM 7.2 HIGH
An issue was discovered in the Web Console in Veritas NetBackup Appliance through 3.1.2. The proxy server password is displayed to an administrator.
CVE-2019-18780 3 Linux, Microsoft, Veritas 8 Linux Kernel, Windows, Access and 5 more 2020-08-24 10.0 HIGH 9.8 CRITICAL
An arbitrary command injection vulnerability in the Cluster Server component of Veritas InfoScale allows an unauthenticated remote attacker to execute arbitrary commands as root or administrator. These Veritas products are affected: Access 7.4.2 and earlier, Access Appliance 7.4.2 and earlier, Flex Appliance 1.2 and earlier, InfoScale 7.3.1 and earlier, InfoScale between 7.4.0 and 7.4.1, Veritas Cluster Server (VCS) 6.2.1 and earlier on Linux/UNIX, Veritas Cluster Server (VCS) 6.1 and earlier on Windows, Storage Foundation HA (SFHA) 6.2.1 and earlier on Linux/UNIX, and Storage Foundation HA (SFHA) 6.1 and earlier on Windows.
CVE-2018-18652 1 Veritas 1 Netbackup Appliance 2020-08-24 9.0 HIGH 7.2 HIGH
A remote command execution vulnerability in Veritas NetBackup Appliance before 3.1.2 allows authenticated administrators to execute arbitrary commands as root. This issue was caused by insufficient filtering of user provided input.
CVE-2020-12875 1 Veritas 1 Aptare 2020-05-15 6.5 MEDIUM 6.3 MEDIUM
Veritas APTARE versions prior to 10.4 did not perform adequate authorization checks. An authenticated user could gain unauthorized access to sensitive information or functionality by manipulating specific parameters within the application.
CVE-2017-6400 1 Veritas 3 Access, Netbackup, Netbackup Appliance 2019-10-02 7.2 HIGH 8.8 HIGH
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged command execution on NetBackup Server and Client can occur (on the local system).
CVE-2017-8859 1 Veritas 1 Netbackup Appliance 2019-10-02 10.0 HIGH 9.8 CRITICAL
In Veritas NetBackup Appliance 3.0 and earlier, unauthenticated users can execute arbitrary commands as root.
CVE-2017-8858 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 10.0 HIGH 9.8 CRITICAL
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated privileged remote file write using the 'bprd' process.
CVE-2017-8857 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 10.0 HIGH 9.8 CRITICAL
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd' process.
CVE-2017-8856 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 7.5 HIGH 9.8 CRITICAL
In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated, arbitrary remote command execution using the 'bprd' process.
CVE-2017-7444 1 Veritas 1 System Recovery 2019-10-02 9.3 HIGH 7.8 HIGH
In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.
CVE-2017-6409 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Unauthenticated CORBA interfaces permit inappropriate access.
CVE-2017-6408 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 4.4 MEDIUM 7.0 HIGH
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. A local-privilege-escalation race condition in pbx_exchange can occur when a local user connects to a socket before permissions are secured.
CVE-2017-6407 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 7.2 HIGH 8.8 HIGH
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can occur.
CVE-2017-6406 1 Veritas 3 Access, Netbackup, Netbackup Appliance 2019-10-02 7.2 HIGH 8.8 HIGH
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Arbitrary privileged command execution, using whitelist directory escape with "../" substrings, can occur.
CVE-2017-6405 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Hostname-based security is open to DNS spoofing.
CVE-2017-6404 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 2.1 LOW 5.5 MEDIUM
An issue was discovered in Veritas NetBackup Before 7.7 and NetBackup Appliance Before 2.7. There are world-writable log files, allowing destruction or spoofing of log data.
CVE-2017-6399 1 Veritas 3 Access, Netbackup, Netbackup Appliance 2019-10-02 7.2 HIGH 8.8 HIGH
An issue was discovered in Veritas NetBackup Before 7.7.2 and NetBackup Appliance Before 2.7.2. Privileged remote command execution on NetBackup Server and Client (on the server or a connected client) can occur.
CVE-2017-6402 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier. Denial of service affecting NetBackup server can occur.
CVE-2017-6401 1 Veritas 2 Netbackup, Netbackup Appliance 2019-10-02 4.6 MEDIUM 7.8 HIGH
An issue was discovered in Veritas NetBackup before 8.0 and NetBackup Appliance before 3.0. Local arbitrary command execution can occur when using bpcd and bpnbat.
CVE-2006-0990 1 Veritas 1 Netbackup 2018-10-18 9.0 HIGH N/A
Stack-based buffer overflow in the NetBackup Catalog daemon (bpdbm) in Veritas NetBackup Enterprise Server 5.0 through 6.0 and DataCenter and BusinesServer 4.5FP and 4.5MP allows attackers to execute arbitrary code via unknown vectors.